Deep Expertise

Deep security expertise, we understand attackers and how defend against them

Risk Prioritised

Risk-based objective evaluation of your controls, procedures and goals

Actionable Intelligence

Develop actionable insight and plans to guide your business

Strategy and Program Assessments

Our Strategy and Program Assessment services are designed to help organisations review and evaluate their existing programs as well as to provide guidance and best practice on the development of their cybersecurity strategy. Organisations need strategies and programs that are not only closely aligned with business goals but take into account the changing security landscape. Our focus is to help you identify the costs, benefits, risks and opportunities associated with deploying new strategies. Build and benchmark your cybersecurity strategy and program today.

Business Value

  • Assess your current strategy/program and develop a roadmap to mature security initatives
  • Identify gaps, manage risk and allocate resources to better protect your organisation
  • Bring our research-backed, attack, data and people driven discipline to your security strategy and program
  • Design and align strategy with business goals and the changing security landscape
  • Implement best practices and consistent execution of your strategy
  • Help you understand what needs to be protected

Our Approach

We work with your organisation and perform an independent assessment of your cybersecurity strategy. When embarking on a strategy review we assess every aspect of your organisations people, processes and technology as it relates to the program under review. We examine your current processes and technologies and consider ways in which security can be enhanced to support the objectives of the business. During the review, we employ a risk based approach to assess the current security framework and security posture of the organisation.

Our review framework is based  on the control frameworks found in ISO, COBIT and NIST. We begin by understanding how your organisation determines its risk tolerance. Is it based on maintaining regulatory compliance, or privacy and security risks or industry and/or competitive pressures. Because security motivating factors and values differ greatly between organisations it is important that we understand the risk tolerance drivers.

Next we interview select individuals and review appropriate documentation. Throughout the review we develop an understanding of the security management configuration, including security responsibilities, security governance, security policies, security controls, security operations, security monitoring and response procedures.

Our programs are designed to drive measurable improvements over time and address both strategic and tactical aspects of improving security, including a prioritised set of security initiatives to be implemented by existing teams. We develop detailed documentation including a maturity assessment, gap analysis, tactical and strategic recommendations and a detailed roadmap.

Deliverables

  • Executive Summary
  • Maturity Assessment
  • Gap Analysis
  • Actionable Plan
  • Detailed Roadmap

Request More Information

Request More Information

Our Strategy Services

Our Cybersecurity Strategy and Program Assessment service is designed to help organisations review and evaluate their existing security programs as well as to provide guidance and best practice on the development of their security strategy. Our focus is to help you identify the costs, benefits, risks and opportunities associated with deploying new strategies.

This assessment will  assess your current processes and technologies and consider ways in which security can be enhanced to support the objectives of the business. In particular:

  • Design and align security strategy with business goals
  • Benchmark your security program against best practice
  • Review of effectiveness of controls
  • Create actionable plan to address tactical and strategic recommendations

Our Security Program Maturity Assessment is designed to help organisations review and evaluate the maturity, effectiveness and efficiency of their existing security program. Based on the Carnegie Mellon University’s CMMI framework for process improvement and leveraging the ISO 27001 security model, we can provide a baseline security assessment that helps your organisation identify gaps and areas for improvement.

This assessment will help you by:

  • Assessing the maturity of your current security program and identify areas for improvement
  • Understand your organisations risk exposure
  • Develop a roadmap for project investments and organisations change inititatives
  • Collect information to create benchmarks against other organisations
  • Validating that your security investments have improved security posture

PARTNER WITH LOGIC BOUNCE TO TRANSFORM YOUR BUSINESS

Connect